Cyber Security Controls

Explore some popular cyber security controls frameworks and see how they relate to each other.

NIST Cybersecurity Framework Subcategories v1.1

NIST SP800-53 Rev. 5

NCSC Cyber Assessment Framework (CAF) - Outcomes

Control Mappings

Explore mappings, or cross-walks, between different control frameworks and standards.

Control Validation Tests

Once controls are in place, it is critical to validate them so that you have confidence they are performing as expected. Explore control tests such as those in Atomic Red Team to help test effectiveness of cyber security controls.

Detections

A key control is using security monitoring tools (such as a SIEM) to detect malicious activity. Search Sigma rules that you can use to identify malicious activity in your environment.